summaryrefslogtreecommitdiff
path: root/testprogs
AgeCommit message (Collapse)AuthorFilesLines
2013-09-23selftst: add tests based on 4.1.0rc3 to check for zero invocationID in ↵Andrew Bartlett1-2/+10
replPropertyMetaData Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Michael Adam <obnox@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Mon Sep 23 01:29:10 CEST 2013 on sn-devel-104
2013-09-22selftest: Only run referenceprovision and ldapcmp for the 4.0.0 testAndrew Bartlett1-2/+4
Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org> Reviewed-by: Michael Adam <obnox@samba.org>
2013-09-04selftest: Add a basic test of samba_upgradednsAndrew Bartlett1-0/+37
This does not check that the command runs correctly, but does at least check that the command runs to completion without errors. Andrew Bartlett Signed-off-by: Andrew Bartlett <abartlet@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-25selftest: Add tests for samba-tool dbcheck --reset-well-known-aclsAndrew Bartlett3-3/+77
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-04selftest: Remove output directories to save disk spaceAndrew Bartlett1-0/+12
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-04samba_upgradeprovision: Remove auto-detection of pre-alpha9 databasesAndrew Bartlett1-4/+1
These are incredibly rare, and administrators running such databases not only ask the Samba Team for help personally, they can read --help. Andrew Bartlett Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-04selftest: Run dbcheck and improved upgrdeprovision tests against release-4-0-0Andrew Bartlett3-187/+225
The improved upgradeprovision tests now call ldapcmp to verify the changes made do actually bring the database in line with a fresh provision. Andrew Bartlett Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-04selftest: Do an ldapcmp run against the upgraded domainAndrew Bartlett1-0/+31
This checks (with a set of known issues marked in the --filter attribute) that the upgraded domain matches a fresh provision. Andrew Bartlett Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-03-04subunit: Add a sh macro for skipping a testAndrew Bartlett1-0/+10
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2013-01-27selftest: Add test of upgradeprovision using the old alpha13 treeAndrew Bartlett1-0/+135
This ensures that upgradeprovision works as expected on a known good old database. Andrew Bartlett Reviewed-by: Stefan Metzmacher <metze@samba.org> Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Sun Jan 27 11:55:54 CET 2013 on sn-devel-104
2013-01-10s4-dbcheck: Allow forcing an override of an old @MODULES recordAndrew Bartlett1-0/+5
Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-11-01test-chgdcpass: test the ldap case for server password changeAndrew Tridgell1-7/+18
use samba-tool drs options which does both RPC and LDAP connections Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Autobuild-User(master): Andrew Tridgell <tridge@samba.org> Autobuild-Date(master): Thu Nov 1 07:21:17 CET 2012 on sn-devel-104
2012-11-01test_chgdpass: use drs bind to test password change on RPCAndrew Tridgell1-0/+25
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2012-11-01test_chgdpass: added test for kerberos retryAndrew Tridgell1-0/+5
this tests that we correctly retry with a new ccache entry when a server changes its password while we have a valid ticket Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2012-09-11testprogs/blackbox: make use of samba-tool domain provisionStefan Metzmacher1-1/+1
metze
2012-09-03selftest: skip tests if the tarball did not include the alpha13 provisionAndrew Bartlett1-6/+28
2012-08-22selftest: Pass --use-ntvfs to provison in renamedc testAndrew Bartlett1-5/+5
Also fix test prefix to match the test Andrew Bartlett
2012-06-28selftest: run pdbtest against s3dc as wellAndrew Bartlett1-3/+3
This validates the password expiry, account disable in the s3 auth code and the save/restore of values in tdbsam. It also provides the first test of some net sam set subcommands. Andrew Bartlett Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Thu Jun 28 20:39:38 CEST 2012 on sn-devel-104
2012-06-27s4-selftest: expand passdb testingAndrew Bartlett1-0/+101
This tests pdb_samba4 in the first instance
2012-06-27s4-selftest: Test login with a password expired userAndrew Bartlett1-0/+33
This uses rkpty to test changing an expired password. Andrew Bartlett
2012-06-27tests: make test_ldb portable, eliminate "local" keywordBjörn Jacke1-10/+6
this is BASH only, don't use it.
2012-06-16s4-selftest: Add tests for dbcheck on an old database that needs repairAndrew Bartlett1-0/+42
We changed a lot since alpha13, so there are lots of legitimate errors to fix. Andrew Bartlett Autobuild-User(master): Andrew Bartlett <abartlet@samba.org> Autobuild-Date(master): Sat Jun 16 05:44:15 CEST 2012 on sn-devel-104
2012-05-31s4:selftest: change the blackbox.passwords test to use a binary mapping for ↵Michael Adam1-3/+3
smbclient
2012-05-31s4:selftest: change the blackbox.pkinit test to use a binary mapping for ↵Michael Adam1-3/+3
smbclient
2012-05-31s4:selftest: change the blackbox.kinit test to use a binary mapping for ↵Michael Adam1-3/+3
smbclient
2012-05-31s4:selftest: change the blackbox.export.keytab test to use a binary mapping ↵Michael Adam1-3/+3
for smbclient
2012-05-31s4:selftest: change the blackbox.chgdcpass test to use a binary mapping for ↵Michael Adam1-3/+3
smbclient
2012-05-31s4:selftets: change the blackbox.bogusdomain test to use binary mapping for ↵Michael Adam1-2/+2
smbclient
2012-05-24s4-selftest: Demonstrate the correct behaviour between specified usernames ↵Andrew Bartlett1-0/+8
and kerberos ccache This shows that a username/password on the command line must always override any credentials cache in the environment. Andrew Bartlett
2012-05-24auth/credentials: 'workgroup' set via command line will not drop existing ccacheAlexander Bokovoy1-1/+0
The root cause for existing ccache being invalidated was use of global loadparm with 'workgroup' value set as if from command line. However, we don't really need to take 'workgroup' parameter value's nature into account when invalidating existing ccache. When -U is used on the command line, one can specify a password to force ccache invalidation. The commit also reverts previous fix now that root cause is clear.
2012-05-24s4-selftest: Always delete the user at the end of test_passwords.shAndrew Bartlett1-1/+1
If this test is run in the "dc" environment (rather than "dc:local") is would not delete the test user. Andrew Bartlett
2012-05-23blackbox: fix samba4.blackbox.kinit testAlexander Bokovoy1-0/+1
This deserves some explanation. With commit 518232d4578d700f5f5ea1609275a6cd1de3a1e7 samba4.blackbox.kinit test set was wrapped with password settings reset before and after the tests with an idea to maintain reliable state for the tests. As result, the resetting of the password settings was done after the test that tried to use smbclient with a Kerberos ticket obtained with machine account credentials. However, the code in credentials_krb5.c, function cli_credentials_get_client_gss_creds(), never worked correctly when credentials were already in ccache. Instead, gensec_gssapi module always re-kinited even if existing credentials were available in the ccache. This had an effect on 'samba4.blackbox.kinit(dc:local).reset password policies(dc:local)' test equal to never having initialized ccache at all, as if 'rm -f $KRB5CCNAME' was run before the test. When the issue of not using already initialized credentials from ccache was fixed with d0aae88f1290e6a7a6d4bfc24aa62795e4892a31 'auth-credentials: Support using pre-fetched ccache when obtaining kerberos credentials' commit, Samba 4 credentials library started to correctly re-used already obtained credentials from ccaches. This caused failure of the test 'samba4.blackbox.kinit(dc:local).reset password policies(dc:local)' because machine account has no permissions to modify password settings. Thus, the correct fix is to reset ccache state before performing the test. Autobuild-User: Alexander Bokovoy <ab@samba.org> Autobuild-Date: Wed May 23 18:46:12 CEST 2012 on sn-devel-104
2012-03-02selftest: Rework samba4.blackbox.bogusdomain to use a temporary userAndrew Bartlett1-3/+11
This avoids leaving an account in the test environment after the test is run and therefore avoids issues with interations with other tests. Also, we now use the local administrator account in the member server to add the test account. Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Fri Mar 2 14:44:36 CET 2012 on sn-devel-104
2012-02-01selftest: Remove unused support for --exeextAndrew Bartlett7-27/+27
2012-01-30s3: check that a user in a bogus domain name is mapped to the localnetbios ↵Matthieu Patou1-0/+20
name of a domain member This means that if we authentify for BOGUS\administrator in AD domain FOREST with samba being domain member with the netbiosname MEMBER then BOGUS\administrator will be mapped to MEMBER\administrator if the password match.
2012-01-24selftest: Add test for smbpasswd against pdb_samba4Andrew Bartlett1-4/+41
Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Jan 24 11:05:09 CET 2012 on sn-devel-104
2011-12-07s4-selftest re-enable nsstest on libnss_winbind.soAndrew Bartlett1-0/+22
2011-11-29s4-samba-tool: Add --principal argument to samba-tool domain exportkeytabAndrew Bartlett1-1/+11
This allows only a particular principal to be exported to the keytab. This is useful when setting up unix servers in a Samba controlled domain. Based on a request by Gémes Géza <geza@kzsdabas.hu> Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Nov 29 09:20:55 CET 2011 on sn-devel-104
2011-10-23s4: samba-tool subcommand rename - change samba-tool user add to samba-tool ↵Theresa Halloran3-3/+3
user create Signed-off-by: Theresa Halloran <thallora@linux.vnet.ibm.com> Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
2011-10-18s4-selftest When testing for a credentials cache, do not specify a domainAndrew Bartlett5-5/+5
If we specify a domain, then we indicate that we must use that domain which overrides the credentials cache we found in the environment. Andrew Bartlett
2011-07-28tests-blackbox: Revert the test to use user-level change password commandAmitay Isaacs1-1/+1
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28test-blackbox: use python version of change password commandAmitay Isaacs1-7/+7
Replace the "samba-tool user setpassword" command with user level "samba-tool user password" command. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28test-blackbox: Rearrange arguments for samba-tool user setpassword commandAmitay Isaacs1-1/+1
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28test-blackbox: Remove 'domain\' from username for samba-tool user setpasswordAmitay Isaacs1-2/+2
Python version of samba-tool does not require 'domain\' prefix for username. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28test-blackbox: Rearrange the arguments in required order for samba-tool timeAmitay Isaacs1-1/+1
Python version of samba-tool requires the command and the subcommand to be specified before the options. Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28samba-tool: updated test suite to account for newuser changeGiampaolo Lauria3-3/+3
Updated test suite invocations of newuser to "user add" as the newuser functionality is now being moved to "user add" Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-28samba-tool: update test suite to reflect the move from password to "user ↵Giampaolo Lauria2-9/+9
setpassword" This is part of the work to reflect the object-action model Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-21s4-test: don't fix broken objects during dbcheck testAndrew Tridgell1-1/+1
this leaves the database as-is, which makes it easier to examine the problem
2011-07-21dbcheck: test the --reindex optionAndrew Tridgell1-0/+5
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-07-21s4-test: added dbcheck run to test suiteAndrew Tridgell1-0/+21
This should catch corruption that happens during a test run Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>